Malware

Generic.MSIL.Bladabindi.69600405 (file analysis)

Malware Removal

The Generic.MSIL.Bladabindi.69600405 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.MSIL.Bladabindi.69600405 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Generic.MSIL.Bladabindi.69600405?


File Info:

name: 53058EDC5729900601A5.mlw
path: /opt/CAPEv2/storage/binaries/0ab98f3b2c980131df04ce97a31e78fbba0cdb7d2b7dcb2805add1dbe06a4bb6
crc32: 8570C507
md5: 53058edc5729900601a5870a5481185d
sha1: 9f1cc660793f7c86d495ca967a0ccc90600cb496
sha256: 0ab98f3b2c980131df04ce97a31e78fbba0cdb7d2b7dcb2805add1dbe06a4bb6
sha512: 0b360aa3cb805fa177841a61a579bdddb1a82645d7424de55bf4131714545a5a2b62aa008c373e7537193f7f8f74b0e9270027afa836730abafb0d2ed25d62fe
ssdeep: 384:VKjZUiFebK7FmpE8QyEfuifpd6fHCwSrAF+rMRTyN/0L+EcoinblneHQM3epzXow:cA2n8LEfuiz6vCzrM+rMRa8NuKwt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149033A4D7FE181A8C5FD067B05B2D41207BAE04B6E23D91E8EE5649A37636C18B50AF2
sha3_384: d7240a885ab2c41355d38d75999c7acab04bd174fe0f3d5fdfe595b2c9fbf8564fb8c8869c9717eee76bad0598684ad5
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-03 20:03:27

Version Info:

0: [No Data]

Generic.MSIL.Bladabindi.69600405 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.53058edc57299006
CAT-QuickHealBackdoor.Bladabindi.B3
McAfeeTrojan-FIGN
CylanceUnsafe
ZillyaTrojan.Bladabindi.Win32.74270
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c57299
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.DownLoader21.BPQW
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
ElasticWindows.Trojan.Njrat
ESET-NOD32a variant of MSIL/Bladabindi.AR
APEXMalicious
ClamAVWin.Packed.Bladabindi-7994427-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.Bladabindi.69600405
NANO-AntivirusTrojan.Win32.Autoruner2.ebrjyu
MicroWorld-eScanGeneric.MSIL.Bladabindi.69600405
AvastMSIL:Bladabindi-JK [Trj]
TencentTrojan.Msil.Bladabindi.fa
Ad-AwareGeneric.MSIL.Bladabindi.69600405
SophosML/PE-A + Troj/Bbindi-W
ComodoTrojWare.MSIL.Spy.Agent.CP@4pqytu
DrWebTrojan.MulDrop6.42253
VIPREGeneric.MSIL.Bladabindi.69600405
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.nm
Trapminemalicious.high.ml.score
EmsisoftWorm.Bladabindi (A)
IkarusTrojan.MSIL.Bladabindi
GDataMSIL.Trojan-Spy.Bladabindi.BQ
JiangminTrojanDropper.Autoit.dce
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.A8F4
ArcabitGeneric.MSIL.Bladabindi.D4260495
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.B
GoogleDetected
AhnLab-V3Trojan/Win32.Korat.R207428
Acronissuspicious
ALYacGeneric.MSIL.Bladabindi.69600405
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesBladabindi.Backdoor.Njrat.DDS
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.AvsMofer.dd6520
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34606.cmW@aiRBvih
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.MSIL.Bladabindi.69600405?

Generic.MSIL.Bladabindi.69600405 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment